Re: [PATCH v5 2/2] mm, treewide: Rename kzfree() to kfree_sensitive()

2020-06-16 Thread Andrew Morton
On Tue, 16 Jun 2020 11:43:11 -0400 Waiman Long wrote: > As said by Linus: > > A symmetric naming is only helpful if it implies symmetries in use. > Otherwise it's actively misleading. > > In "kzalloc()", the z is meaningful and an important part of what the > caller wants. > > In "kz

Re: [PATCH 0/7] padata: parallelize deferred page init

2020-04-30 Thread Andrew Morton
On Thu, 30 Apr 2020 16:11:18 -0400 Daniel Jordan wrote: > Sometimes the kernel doesn't take full advantage of system memory > bandwidth, leading to a single CPU spending excessive time in > initialization paths where the data scales with memory size. > > Multithreading naturally addresses this

Re: [PATCH v2 1/3] mm: Introduce page_size()

2019-09-20 Thread Andrew Morton
On Tue, 23 Jul 2019 09:02:48 -0700 Matthew Wilcox wrote: > On Mon, Jul 22, 2019 at 05:43:07PM -0700, Ira Weiny wrote: > > > diff --git a/drivers/crypto/chelsio/chtls/chtls_io.c > > > b/drivers/crypto/chelsio/chtls/chtls_io.c > > > index 551bca6fef24..925be5942895 100644 > > > --- a/drivers/crypt

Re: [PATCH 0/4] zstd: reduce stack usage

2019-06-03 Thread Andrew Morton
On Mon, 3 Jun 2019 14:32:02 +0530 Maninder Singh wrote: > This patch set reduces stack usage for zstd code, because target like ARM has > limited 8KB kernel stack, which is getting overflowed due to hight stack usage > of zstd code with call flow like: That's rather bad behaviour. I assume th

Re: [PATCH 1/4] zstd: pass pointer rathen than structure to functions

2019-06-03 Thread Andrew Morton
On Mon, 3 Jun 2019 14:32:03 +0530 Maninder Singh wrote: > currently params structure is passed in all functions, which increases > stack usage in all the function and lead to stack overflow on target like > ARM with kernel stack size of 8 KB so better to pass pointer. > > Checked for ARM: > >

Re: [PATCH 3/4] zstd: move params structure to global variable to reduce stack usage

2019-06-03 Thread Andrew Morton
On Mon, 3 Jun 2019 14:32:05 +0530 Maninder Singh wrote: > > Subject: [PATCH 3/4] zstd: move params structure to global variable to reduce > stack usage If this affected lib/zstd/ I'd be alarmed. But it's a client of lib/zstd that is choosing to have a single kernel-wide copy. I'll rewrite

Re: [PATCH 1/2] zstd: pass pointer rathen than structure to functions

2019-05-31 Thread Andrew Morton
On Thu, 30 May 2019 21:35:19 +0800 Herbert Xu wrote: > On Thu, May 30, 2019 at 02:43:27PM +0530, Vaneet Narang wrote: > > [Reminder] Any updates ? > > I was assuming that Andrew was going to pick this up. Andrew? > I don't have a copy of these emails, sorry. I wasn't cc'ed on the originals

Re: [Bug 203559] New: usercopy_abort triggered by build_test_sglist

2019-05-09 Thread Andrew Morton
(switched to email. Please respond via emailed reply-to-all, not via the bugzilla web interface). On Thu, 09 May 2019 09:37:08 + bugzilla-dae...@bugzilla.kernel.org wrote: > https://bugzilla.kernel.org/show_bug.cgi?id=203559 > > Bug ID: 203559 >Summary: usercopy_ab

Re: [PATCH 1/4] treewide: convert ISO_8859-1 text comments to utf-8

2018-07-24 Thread Andrew Morton
On Tue, 24 Jul 2018 17:13:20 -0700 Joe Perches wrote: > On Tue, 2018-07-24 at 14:00 -0700, Andrew Morton wrote: > > On Tue, 24 Jul 2018 13:13:25 +0200 Arnd Bergmann wrote: > > > Almost all files in the kernel are either plain text or UTF-8 > > > encoded. A couple howe

Re: [PATCH 1/4] treewide: convert ISO_8859-1 text comments to utf-8

2018-07-24 Thread Andrew Morton
On Tue, 24 Jul 2018 13:13:25 +0200 Arnd Bergmann wrote: > Almost all files in the kernel are either plain text or UTF-8 > encoded. A couple however are ISO_8859-1, usually just a few > characters in a C comments, for historic reasons. > > This converts them all to UTF-8 for consistency. Was "co

Re: [PATCH v4 1/4] lib: Update LZ4 compressor module

2017-01-23 Thread Andrew Morton
On Sun, 22 Jan 2017 20:35:14 +0100 Sven Schmidt <4ssch...@informatik.uni-hamburg.de> wrote: > This patch updates LZ4 kernel module to LZ4 v1.7.3 by Yann Collet. > The kernel module is inspired by the previous work by Chanho Min. > The updated LZ4 module will not break existing code since there we

Re: [PATCH 1/2] lib: Add lz4 compressor module

2013-04-26 Thread Andrew Morton
On Fri, 26 Apr 2013 15:51:05 +1000 Stephen Rothwell wrote: > Hi, > > On Fri, 26 Apr 2013 14:02:01 +0900 "Chanho Min" wrote: > > > > > > @@ -0,0 +1,23 @@ > > +#include > > + > > +int __attribute__((weak)) __clzsi2(int val) > > We have __weak in And lib/clz.c needs a few more includes, for

Re: [PATCH 1/2] lib: Add lz4 compressor module

2013-04-25 Thread Andrew Morton
On Mon, 22 Apr 2013 18:22:18 +0900 "Chanho Min" wrote: > >> +#define HTYPE const u8* > >> + > >> +#ifdef __BIG_ENDIAN > >> +#define LZ4_NBCOMMONBYTES(val) (__builtin_clz(val) >> 3) > >> +#else > >> +#define LZ4_NBCOMMONBYTES(val) (__builtin_ctz(val) >> 3) > >> +#endif > > > >It seems at least m68

Re: [PATCH 1/2] lib: Add lz4 compressor module

2013-04-22 Thread Andrew Morton
On Mon, 22 Apr 2013 11:24:21 +0200 Geert Uytterhoeven wrote: > On Mon, Apr 22, 2013 at 11:22 AM, Chanho Min wrote: > >>> +#define HTYPE const u8* > >>> + > >>> +#ifdef __BIG_ENDIAN > >>> +#define LZ4_NBCOMMONBYTES(val) (__builtin_clz(val) >> 3) > >>> +#else > >>> +#define LZ4_NBCOMMONBYTES(val)

Re: [PATCH 0/2] lib,crypto: Add lz4 compressor module and crypto API

2013-03-19 Thread Andrew Morton
On Tue, 19 Mar 2013 15:42:04 +0100 Yann Collet wrote: > Thanks for pointing that out. > I've been looking into the document pointed by Andrew, > and here is my understanding : > > Signed-off-by is a one-line, so in this case : > > Signed-off-by: Yann Collet > > > or > > Signed-off-by follo

Re: [PATCH 0/2] lib,crypto: Add lz4 compressor module and crypto API

2013-03-14 Thread Andrew Morton
On Thu, 14 Mar 2013 18:48:20 +0900 Chanho Min wrote: > This patchset is for supporting LZ4 compression and the crypto API using it. > This should be applied after the previous Kyungsik's "LZ4 compressed kernel" > patches - https://lkml.org/lkml/2013/3/5/181. Thanks. Yann, it would be appreciate

Re: [PATCH 0/3] Update LZO compression

2012-10-09 Thread Andrew Morton
On Sun, 7 Oct 2012 17:07:55 +0200 "Markus F.X.J. Oberhumer" wrote: > As requested by akpm I am sending my "lzo-update" branch at > > git://github.com/markus-oberhumer/linux.git lzo-update > > to lkml as a patch series created by "git format-patch -M v3.5..lzo-update". > > You can also browse

Re: [PATCH v5.4 00/13] crc32c: Add faster algorithm and self-test code

2012-01-18 Thread Andrew Morton
On Wed, 18 Jan 2012 14:27:33 -0800 "Darrick J. Wong" wrote: > This patchset (re)uses Bob Pearson's crc32 slice-by-8 code to stamp out a > software crc32c implementation. It removes the crc32c implementation in > crypto/ in favor of using the stamped-out one in lib/. There is also a change > to

Re: [PATCH v5.1 00/14] crc32c: Add faster algorithm and self-test code

2011-11-30 Thread Andrew Morton
On Mon, 28 Nov 2011 14:36:59 -0800 "Darrick J. Wong" wrote: > This patchset (re)uses Bob Pearson's crc32 slice-by-8 code to stamp out a > software crc32c implementation. I think the attributions here are all messed up. As the patches stand, it appears that you wrote all of them. But I don't th

Re: [PATCH 2/3] RFC4106 AES-GCM Driver Using Intel New Instructions

2010-12-02 Thread Andrew Morton
On Thu, 18 Nov 2010 09:38:50 + "Struk, Tadeusz" wrote: > -Original Message- > > From: Herbert Xu [mailto:herb...@gondor.apana.org.au] > > Sent: Thursday, November 18, 2010 9:27 AM > > To: Andrew Morton > > Cc: Struk, Tadeusz; linux-ker.

Re: [PATCH 2/3] RFC4106 AES-GCM Driver Using Intel New Instructions

2010-11-17 Thread Andrew Morton
On Thu, 4 Nov 2010 14:04:05 -0500 Herbert Xu wrote: > On Thu, Oct 28, 2010 at 04:19:09PM +0100, tadeusz.st...@intel.com wrote: > > Hi Herbert, > >We have reworked the assembly to use macros instead of the new aesni > > instructions. > > Both applied. Thanks for your efforts! Whatever's in

Re: [BUGFIX] Fix AES-NI CTR optimization compiling failure with gas 2.16.1

2010-03-24 Thread Andrew Morton
On Wed, 24 Mar 2010 14:24:18 +0800 Huang Ying wrote: > Can you tell me how to setup the building environment with binutils > 2.16.1? I just build it by hand and make the installed bin directory the > first one in $PATH. gcc searches an internal search patch before $PATH. They say this can be ov

Re: [BUGFIX] Fix AES-NI CTR optimization compiling failure with gas 2.16.1

2010-03-23 Thread Andrew Morton
On Fri, 12 Mar 2010 15:01:47 +0800 Huang Ying wrote: > Andrew Morton reported that AES-NI CTR optimization failed to compile > with gas 2.16.1, the error message is as follow: > > arch/x86/crypto/aesni-intel_asm.S: Assembler messages: > arch/x86/crypto/aesni-intel_asm.S:752: E

Re: [PATCH] crypto: Add AES-NI accelerated CTR mode

2010-03-11 Thread Andrew Morton
On Mon, 01 Mar 2010 14:14:36 +0800 Huang Ying wrote: > To take advantage of the hardware pipeline implementation of AES-NI > instructions. CTR mode cryption is implemented in ASM to schedule > multiple AES-NI instructions one after another. This way, some latency > of AES-NI instruction can be el

Re: [PATCH -v4] crypto: Add PCLMULQDQ accelerated GHASH implementation

2009-10-31 Thread Andrew Morton
On Mon, 19 Oct 2009 11:53:33 +0900 Herbert Xu wrote: > On Wed, Sep 16, 2009 at 09:35:46AM +0800, Huang Ying wrote: > > PCLMULQDQ is used to accelerate the most time-consuming part of GHASH, > > carry-less multiplication. More information about PCLMULQDQ can be > > found at: > > > > http://softw

Re: [PATCH] Export symbol ksize()

2009-02-15 Thread Andrew Morton
On Sun, 15 Feb 2009 17:49:41 -0600 Matt Mackall wrote: > On Sun, 2009-02-15 at 13:55 -0800, Andrew Morton wrote: > > On Sun, 15 Feb 2009 15:43:14 -0600 Matt Mackall wrote: > > > > > On Sun, 2009-02-15 at 13:36 -0800, Andrew Morton wrote: > > > > On Thu, 12

Re: [PATCH] Export symbol ksize()

2009-02-15 Thread Andrew Morton
On Sun, 15 Feb 2009 15:43:14 -0600 Matt Mackall wrote: > On Sun, 2009-02-15 at 13:36 -0800, Andrew Morton wrote: > > On Thu, 12 Feb 2009 17:55:04 +0200 Pekka Enberg > > wrote: > > > > > On Thu, Feb 12, 2009 at 12:45:21PM +0200, Pekka Enberg wrote: > >

Re: [PATCH] Export symbol ksize()

2009-02-15 Thread Andrew Morton
On Thu, 12 Feb 2009 17:55:04 +0200 Pekka Enberg wrote: > On Thu, Feb 12, 2009 at 12:45:21PM +0200, Pekka Enberg wrote: > > > > > > Because the API was being widely abused in the nommu code, for example. > > > I'd rather not add it back for this special case which can be handled > > > otherwise.

Re: [Bugme-new] [Bug 12680] New: Not having a VIA PadLock hardware incurs a long delay in probing on modules insertion attempt.

2009-02-11 Thread Andrew Morton
(cc dm-devel) On Wed, 11 Feb 2009 17:27:42 +0100 Valentin QUEQUET wrote: > > I've finally found why my computer seems to hang (pause) quite lengthy > when I boot Pristine Linux 2.6.29-rcX... instead of Pristine Linux > 2.6.28.4 (for example). > > The reason is that the cryptographic keys g

Re: [Bugme-new] [Bug 12680] New: Not having a VIA PadLock hardware incurs a long delay in probing on modules insertion attempt.

2009-02-09 Thread Andrew Morton
(switched to email. Please respond via emailed reply-to-all, not via the bugzilla web interface). On Mon, 9 Feb 2009 09:12:59 -0800 (PST) bugme-dae...@bugzilla.kernel.org wrote: > http://bugzilla.kernel.org/show_bug.cgi?id=12680 > >Summary: Not having a VIA PadLock hardware incurs

Re: [PATCH 2/3] crypto: Per-CPU cryptd thread implementation based on kcrypto_wq

2009-02-03 Thread Andrew Morton
On Mon, 02 Feb 2009 14:42:20 +0800 Huang Ying wrote: > Original cryptd thread implementation has scalability issue, this > patch solve the issue with a per-CPU thread implementation. > > struct cryptd_queue is defined to be a per-CPU queue, which holds one > struct cryptd_cpu_queue for each CPU.

Re: [RFC] per-CPU cryptd thread implementation based on workqueue

2009-01-23 Thread Andrew Morton
On Thu, 22 Jan 2009 10:32:17 +0800 Huang Ying wrote: > Use dedicate workqueue for crypto > > - A dedicated workqueue named kcrypto_wq is created. > > - chainiv uses kcrypto_wq instead of keventd_wq. > > - For cryptd, struct cryptd_queue is defined to be a per-CPU queue, > which holds one str

Re: next-20081125: crypto hard disk gets unaccessable

2008-11-29 Thread Andrew Morton
(cc's added) On Fri, 28 Nov 2008 07:33:55 +0100 Nico -telmich- Schottelius <[EMAIL PROTECTED]> wrote: > Hello! > > After about four suspend & resume operations in the midst of editing > a file, the system beeped twice and issued this error: > > [69186.618730] note: kcryptd[2848] exited with pr

Re: Oops in authenc: 2.6.26.3

2008-08-20 Thread Andrew Morton
(cc's added) On Wed, 20 Aug 2008 20:32:45 -0500 Matt LaPlante <[EMAIL PROTECTED]> wrote: > After upgrading one of my IPSec connected boxes from 2.6.25.x to 2.6.26.x I > began to experience the following oopses. I haven't identified what exactly > causes it to trigger, but it has occurred repea

Re: [PATCH] [RESEND] crypto test: use print_hex_dump from kernel.h instead

2007-11-27 Thread Andrew Morton
On Tue, 27 Nov 2007 13:03:29 +0800 "rae l" <[EMAIL PROTECTED]> wrote: > -static void hexdump(unsigned char *buf, unsigned int len) > +static inline void hexdump(unsigned char *buf, unsigned int len) > { > - while (len--) > - printk("%02x", *buf++); > - > - printk("\n"); > +

Re: [HIFN 00/03]: RNG support v2

2007-11-24 Thread Andrew Morton
On Sun, 18 Nov 2007 22:32:52 +0100 (MET) Patrick McHardy <[EMAIL PROTECTED]> wrote: > These patches add support for using the HIFN rng. Dumb question: what is HIFN? - To unsubscribe from this list: send the line "unsubscribe linux-crypto" in the body of a message to [EMAIL PROTECTED] More majord

Re: [PATCH 0/6] MODSIGN: Kernel module signing

2007-02-14 Thread Andrew Morton
On Wed, 14 Feb 2007 19:09:38 + David Howells <[EMAIL PROTECTED]> wrote: > These patches provide a GPG-based kernel module signing facility. Their use > is > not fully automated within the confines of the kernel build process because it > needs provision of keys from outside of the kernel bef

Re: crypto: Add support for the Geode AES engine (v4)

2006-09-28 Thread Andrew Morton
On Thu, 28 Sep 2006 17:17:39 -0600 "Jordan Crouse" <[EMAIL PROTECTED]> wrote: > Add a driver to support the AES hardware on the Geode LX processor. So... what are you planning on doing with this? Ask Linus to pull that git tree, or what? - To unsubscribe from this list: send the line "unsubscrib

Re: crypto: Add support for the Geode AES engine (v2)

2006-09-28 Thread Andrew Morton
On Thu, 28 Sep 2006 15:47:50 -0600 "Jordan Crouse" <[EMAIL PROTECTED]> wrote: > > As far as I can see, register access is not protected, how can your > > driver handle the case when dm-crypt and IPsec simultaneously try to > > encrypt/decrypt some data, it can happen even around > > preemt_disabl

Re: [-mm patch] CRYPTO_DEV_PADLOCK_AES must select CRYPTO_BLKCIPHER

2006-08-20 Thread Andrew Morton
On Mon, 21 Aug 2006 09:04:15 +1000 Herbert Xu <[EMAIL PROTECTED]> wrote: > > --- linux-2.6.18-rc4-mm2/drivers/crypto/Kconfig.old 2006-08-20 > > 17:28:46.0 +0200 > > +++ linux-2.6.18-rc4-mm2/drivers/crypto/Kconfig 2006-08-20 > > 17:44:56.0 +0200 > > @@ -16,6 +16,7 @@ > > conf